Loading ...

Play interactive tourEdit tour

Windows Analysis Report https://modoseguranca.com/loader.exe

Overview

General Information

Sample URL:https://modoseguranca.com/loader.exe
Analysis ID:458211
Infos:

Most interesting Screenshot:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Machine Learning detection for dropped file
Yara detected Costura Assembly Loader
Binary contains a suspicious time stamp
Detected potential crypto function
Drops PE files
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • cmd.exe (PID: 5236 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent='Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko' 'https://modoseguranca.com/loader.exe' > cmdline.out 2>&1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
    • conhost.exe (PID: 5492 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • wget.exe (PID: 3924 cmdline: wget -t 2 -v -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent='Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko' 'https://modoseguranca.com/loader.exe' MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • loader.exe (PID: 5900 cmdline: 'C:\Users\user\Desktop\download\loader.exe' MD5: 8DF8BD1A1062E051AD3092BF58E69400)
  • loader.exe (PID: 5304 cmdline: 'C:\Users\user\Desktop\download\loader.exe' MD5: 8DF8BD1A1062E051AD3092BF58E69400)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\Desktop\download\loader.exeJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
      00000006.00000002.472487711.000002228AE82000.00000002.00020000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        00000006.00000000.211896873.000002228AE82000.00000002.00020000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
          00000008.00000000.233098831.0000020CE4442000.00000002.00020000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            00000006.00000002.473454245.000002228CA81000.00000004.00000001.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              Click to see the 8 entries

              Unpacked PEs

              SourceRuleDescriptionAuthorStrings
              6.0.loader.exe.2228ae80000.0.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                8.0.loader.exe.20ce4440000.0.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                  6.2.loader.exe.2228ae80000.0.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                    8.2.loader.exe.20ce4440000.0.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\Desktop\download\loader.exeJoe Sandbox ML: detected
                      Source: unknownHTTPS traffic detected: 45.132.242.60:443 -> 192.168.2.3:49712 version: TLS 1.2
                      Source: Binary string: $VB$ResumableLocal_$VB$Closure_$0_Closure$__12-0_Closure$__14-0_Closure$__19-0$A0_Lambda$__0arg0$VB$ResumableLocal_$VB$Closure_$1_Closure$__14-1_Closure$__19-1_Lambda$__1List`1Resource1$VB$ResumableLocal_assemblytoload$2$I14-2_Lambda$__14-2Microsoft.Win32user32Int32$VB$NonLocal_$VB$Closure_2Dictionary`2$VB$ResumableLocal_ex$3get_UTF8<Module>SetCurrentDirectoryA$VB$Local_BGCSystem.Drawing.Drawing2DES_AWAYMODE_REQUIREDES_SYSTEM_REQUIREDES_DISPLAY_REQUIREDget_FormatIDInstall_DEXECUTION_STATEFH$ILPROCESS_MODE_BACKGROUND_BEGIN$VB$Local_NInstall_NSystem.IO$VB$Local_PQCURSORINFOHELPERCheckDNSIDLE_PRIORITY_CLASSREALTIME_PRIORITY_CLASSHIGH_PRIORITY_CLASSABOVE_NORMAL_PRIORITY_CLASSBELOW_NORMAL_PRIORITY_CLASSES_CONTINUOUSInstall_TWget_Xget_Y_Closure$__value__CosturaProjectDataPacketLibmscorlibStubSystem.Collections.GenericMicrosoft.VisualBasicset_MiscReadThreadLoadAddisAttachedInterlockedcostura.packetlib.pdb.compressedcostura.costura.dll.compressedcostura.packetlib.dll.compressedcostura.options.dll.compressedget_ConnectedAwaitUnsafeOnCompletedget_IsCompletedget_GuidReadToEndPacket_Sendhwndset_MethodGetMethod$VB$Local_methodReplaceCreateInstancesourceCompressionModeFromImageDrawImagePrivilegeExchangenullCacheInvokeIDisposableget_HandleRuntimeTypeHandleGetTypeFromHandlehfandlehandleRectangleIsInRoleWindowsBuiltInRoleConsoleget_Nameget_EnglishNameget_OSFullNamefullNameget_UserNameget_ProductNameGetNamerequestedAssemblyNamenameDateAndTimeDateTimeWriteLineIAsyncStateMachineSystem.Runtime.CompilerServices.IAsyncStateMachine.SetStateMachinestateMachineLocalMachineValueTypeSecurityProtocolTypeGetTypePacketTypeset_ContentTypeget_Cultureset_CultureresourceCulturecultureCaptureMethodBaseWebResponseGetResponseCloseDisposeParseCreate$StateEditorBrowsableStateSetThreadExecutionStateWriteSTAThreadAttributeCompilerGeneratedAttributeGeneratedCodeAttributeDebuggerNonUserCodeAttributeDebuggableAttributeEditorBrowsableAttributeAsyncStateMachineAttributeDebuggerStepThroughAttributeTargetFrameworkAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeByteGetObjectValueTryGetValueSetValueReadlinevalueSaveadd_AssemblyResolveStub.execbSizeminimumWorkingSetSizemaximumWorkingSetSizeSetProcessWorkingSetSizeSerializeDeserializeSizeOfget_Gifget_Jpegget_PngSystem.ThreadingEncodingSystem.Drawing.ImagingSystem.Runtime.VersioningCompareStringCultureToStringSystem.DrawingAttachVB$StateMachine_19_Launchget_ExecutablePathGetTempPathpathget_Widthget_LengthEndsWithpcipsapi$VB$Local_obj$VB$Local_kChecknullCacheLockRemoveJunkTaskMarshalSystem.Security.PrincipalWindowsPrincipalSystem.ComponentModelkernel32.dlluser32.dllKernelBase.dllntdll.dllset_SecurityProtocolurlReadStreamLoadStreamGetManifestResourceStreamGetResponseStreamDeflateStreamNetworkStreamGetStreamMemoryStreamstreamget_Paramset_ItemSystemEnumresourceManCopyFromScreenget_PrimaryScreenMainAppDomainget_CurrentDomainget_PluginDrawIconget_CurrentRegionget_OSVersionFodyVersionSystem.IO.CompressionApplicationdestinationCopyPixel
                      Source: Binary string: costura.packetlib.pdb.compressed source: loader.exe, 00000006.00000002.473454245.000002228CA81000.00000004.00000001.sdmp, loader.exe, 00000008.00000002.473551888.0000020CE6261000.00000004.00000001.sdmp
                      Source: Binary string: packetlibAcostura.packetlib.dll.compressedAcostura.packetlib.pdb.compressed source: wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmp, loader.exe, 00000006.00000002.472487711.000002228AE82000.00000002.00020000.sdmp, loader.exe, 00000008.00000000.233098831.0000020CE4442000.00000002.00020000.sdmp, loader.exe.3.dr
                      Source: Binary string: C:\Users\ada\Desktop\definitivo\bb\Client\obj\x64\Debug\Stub.pdb source: loader.exe, loader.exe.3.dr
                      Source: Binary string: C:\Users\ada\Desktop\HorusEyesRat_Public-master\Options\obj\Debug\Options.pdb source: loader.exe, 00000006.00000002.473454245.000002228CA81000.00000004.00000001.sdmp, loader.exe, 00000008.00000002.473605447.0000020CE62D9000.00000004.00000001.sdmp
                      Source: Binary string: C:\Users\ada\Desktop\HorusEyesRat_Public-master\Options\obj\Debug\Options.pdbR.l. ^._CorDllMainmscoree.dll source: loader.exe, 00000006.00000002.473454245.000002228CA81000.00000004.00000001.sdmp, loader.exe, 00000008.00000002.473605447.0000020CE62D9000.00000004.00000001.sdmp
                      Source: Binary string: costura.packetlib.pdb.compressed source: loader.exe, loader.exe.3.dr
                      Source: C:\Users\user\Desktop\download\loader.exeCode function: 4x nop then jmp 00007FFAEEF63934h6_2_00007FFAEEF62FE4
                      Source: C:\Users\user\Desktop\download\loader.exeCode function: 4x nop then jmp 00007FFAEEF63934h8_2_00007FFAEEF62FE4
                      Source: unknownDNS traffic detected: queries for: modoseguranca.com
                      Source: wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
                      Source: wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
                      Source: wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7cXE9Lw
                      Source: wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org
                      Source: wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
                      Source: wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.orgZE9Nt
                      Source: wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org
                      Source: wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
                      Source: wget.exe, 00000003.00000003.207173976.0000000001064000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl
                      Source: wget.exe, 00000003.00000002.207518632.0000000000B68000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmp, wget.exe, 00000003.00000003.207173976.0000000001064000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl
                      Source: wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
                      Source: wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/
                      Source: wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/0
                      Source: wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/YE9Mu
                      Source: wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
                      Source: wget.exe, 00000003.00000003.207173976.0000000001064000.00000004.00000001.sdmpString found in binary or memory: http://x1.c.lencr.org/
                      Source: wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                      Source: wget.exe, 00000003.00000003.207173976.0000000001064000.00000004.00000001.sdmpString found in binary or memory: http://x1.c.lencr.org/JN
                      Source: wget.exe, 00000003.00000003.207173976.0000000001064000.00000004.00000001.sdmpString found in binary or memory: http://x1.i.lencr.org/
                      Source: wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                      Source: wget.exe, 00000003.00000003.207151341.00000000010A0000.00000004.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot1501491138:AAF0dvh3eYK--fsysD6JFCznVxoTH0
                      Source: wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot1501491138:AAF0dvh3eYK--fsysD6JFCznVxoTH0LE9X
                      Source: loader.exe, loader.exe, 00000008.00000002.473612767.0000020CE62ED000.00000004.00000001.sdmp, loader.exe.3.drString found in binary or memory: https://api.telegram.org/bot1501491138:AAF0dvh3eYK--fsysD6JFCznVxoTH0WZ39I/sendMessage?chat_id=-5070
                      Source: wget.exe, 00000003.00000002.207608952.00000000011A5000.00000004.00000040.sdmp, wget.exe, 00000003.00000003.207173976.0000000001064000.00000004.00000001.sdmp, cmdline.out.3.drString found in binary or memory: https://modoseguranca.com/loader.exe
                      Source: wget.exe, 00000003.00000002.207605003.00000000011A0000.00000004.00000040.sdmpString found in binary or memory: https://modoseguranca.com/loader.exeEE8Px
                      Source: wget.exe, 00000003.00000003.207173976.0000000001064000.00000004.00000001.sdmpString found in binary or memory: https://modoseguranca.com/loader.exeFN
                      Source: wget.exe, 00000003.00000002.207608952.00000000011A5000.00000004.00000040.sdmpString found in binary or memory: https://modoseguranca.com/loader.exeUE9Av
                      Source: wget.exe, 00000003.00000002.207608952.00000000011A5000.00000004.00000040.sdmpString found in binary or memory: https://modoseguranca.com/loader.exeWE8Bx
                      Source: wget.exe, 00000003.00000002.207605003.00000000011A0000.00000004.00000040.sdmpString found in binary or memory: https://modoseguranca.com/loader.exeWE9Cx
                      Source: wget.exe, 00000003.00000002.207605003.00000000011A0000.00000004.00000040.sdmpString found in binary or memory: https://modoseguranca.com/loader.exee
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                      Source: unknownHTTPS traffic detected: 45.132.242.60:443 -> 192.168.2.3:49712 version: TLS 1.2
                      Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_00B7E51C3_2_00B7E51C
                      Source: loader.exe.3.drStatic PE information: No import functions for PE file found
                      Source: loader.exe.3.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: classification engineClassification label: mal48.evad.win@6/2@1/1
                      Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5492:120:WilError_01
                      Source: C:\Users\user\Desktop\download\loader.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: C:\Windows\SysWOW64\wget.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\wget.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent='Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko' 'https://modoseguranca.com/loader.exe' > cmdline.out 2>&1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent='Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko' 'https://modoseguranca.com/loader.exe'
                      Source: unknownProcess created: C:\Users\user\Desktop\download\loader.exe 'C:\Users\user\Desktop\download\loader.exe'
                      Source: unknownProcess created: C:\Users\user\Desktop\download\loader.exe 'C:\Users\user\Desktop\download\loader.exe'
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent='Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko' 'https://modoseguranca.com/loader.exe' Jump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                      Source: Binary string: $VB$ResumableLocal_$VB$Closure_$0_Closure$__12-0_Closure$__14-0_Closure$__19-0$A0_Lambda$__0arg0$VB$ResumableLocal_$VB$Closure_$1_Closure$__14-1_Closure$__19-1_Lambda$__1List`1Resource1$VB$ResumableLocal_assemblytoload$2$I14-2_Lambda$__14-2Microsoft.Win32user32Int32$VB$NonLocal_$VB$Closure_2Dictionary`2$VB$ResumableLocal_ex$3get_UTF8<Module>SetCurrentDirectoryA$VB$Local_BGCSystem.Drawing.Drawing2DES_AWAYMODE_REQUIREDES_SYSTEM_REQUIREDES_DISPLAY_REQUIREDget_FormatIDInstall_DEXECUTION_STATEFH$ILPROCESS_MODE_BACKGROUND_BEGIN$VB$Local_NInstall_NSystem.IO$VB$Local_PQCURSORINFOHELPERCheckDNSIDLE_PRIORITY_CLASSREALTIME_PRIORITY_CLASSHIGH_PRIORITY_CLASSABOVE_NORMAL_PRIORITY_CLASSBELOW_NORMAL_PRIORITY_CLASSES_CONTINUOUSInstall_TWget_Xget_Y_Closure$__value__CosturaProjectDataPacketLibmscorlibStubSystem.Collections.GenericMicrosoft.VisualBasicset_MiscReadThreadLoadAddisAttachedInterlockedcostura.packetlib.pdb.compressedcostura.costura.dll.compressedcostura.packetlib.dll.compressedcostura.options.dll.compressedget_ConnectedAwaitUnsafeOnCompletedget_IsCompletedget_GuidReadToEndPacket_Sendhwndset_MethodGetMethod$VB$Local_methodReplaceCreateInstancesourceCompressionModeFromImageDrawImagePrivilegeExchangenullCacheInvokeIDisposableget_HandleRuntimeTypeHandleGetTypeFromHandlehfandlehandleRectangleIsInRoleWindowsBuiltInRoleConsoleget_Nameget_EnglishNameget_OSFullNamefullNameget_UserNameget_ProductNameGetNamerequestedAssemblyNamenameDateAndTimeDateTimeWriteLineIAsyncStateMachineSystem.Runtime.CompilerServices.IAsyncStateMachine.SetStateMachinestateMachineLocalMachineValueTypeSecurityProtocolTypeGetTypePacketTypeset_ContentTypeget_Cultureset_CultureresourceCulturecultureCaptureMethodBaseWebResponseGetResponseCloseDisposeParseCreate$StateEditorBrowsableStateSetThreadExecutionStateWriteSTAThreadAttributeCompilerGeneratedAttributeGeneratedCodeAttributeDebuggerNonUserCodeAttributeDebuggableAttributeEditorBrowsableAttributeAsyncStateMachineAttributeDebuggerStepThroughAttributeTargetFrameworkAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeByteGetObjectValueTryGetValueSetValueReadlinevalueSaveadd_AssemblyResolveStub.execbSizeminimumWorkingSetSizemaximumWorkingSetSizeSetProcessWorkingSetSizeSerializeDeserializeSizeOfget_Gifget_Jpegget_PngSystem.ThreadingEncodingSystem.Drawing.ImagingSystem.Runtime.VersioningCompareStringCultureToStringSystem.DrawingAttachVB$StateMachine_19_Launchget_ExecutablePathGetTempPathpathget_Widthget_LengthEndsWithpcipsapi$VB$Local_obj$VB$Local_kChecknullCacheLockRemoveJunkTaskMarshalSystem.Security.PrincipalWindowsPrincipalSystem.ComponentModelkernel32.dlluser32.dllKernelBase.dllntdll.dllset_SecurityProtocolurlReadStreamLoadStreamGetManifestResourceStreamGetResponseStreamDeflateStreamNetworkStreamGetStreamMemoryStreamstreamget_Paramset_ItemSystemEnumresourceManCopyFromScreenget_PrimaryScreenMainAppDomainget_CurrentDomainget_PluginDrawIconget_CurrentRegionget_OSVersionFodyVersionSystem.IO.CompressionApplicationdestinationCopyPixel
                      Source: Binary string: costura.packetlib.pdb.compressed source: loader.exe, 00000006.00000002.473454245.000002228CA81000.00000004.00000001.sdmp, loader.exe, 00000008.00000002.473551888.0000020CE6261000.00000004.00000001.sdmp
                      Source: Binary string: packetlibAcostura.packetlib.dll.compressedAcostura.packetlib.pdb.compressed source: wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmp, loader.exe, 00000006.00000002.472487711.000002228AE82000.00000002.00020000.sdmp, loader.exe, 00000008.00000000.233098831.0000020CE4442000.00000002.00020000.sdmp, loader.exe.3.dr
                      Source: Binary string: C:\Users\ada\Desktop\definitivo\bb\Client\obj\x64\Debug\Stub.pdb source: loader.exe, loader.exe.3.dr
                      Source: Binary string: C:\Users\ada\Desktop\HorusEyesRat_Public-master\Options\obj\Debug\Options.pdb source: loader.exe, 00000006.00000002.473454245.000002228CA81000.00000004.00000001.sdmp, loader.exe, 00000008.00000002.473605447.0000020CE62D9000.00000004.00000001.sdmp
                      Source: Binary string: C:\Users\ada\Desktop\HorusEyesRat_Public-master\Options\obj\Debug\Options.pdbR.l. ^._CorDllMainmscoree.dll source: loader.exe, 00000006.00000002.473454245.000002228CA81000.00000004.00000001.sdmp, loader.exe, 00000008.00000002.473605447.0000020CE62D9000.00000004.00000001.sdmp
                      Source: Binary string: costura.packetlib.pdb.compressed source: loader.exe, loader.exe.3.dr

                      Data Obfuscation:

                      barindex
                      Yara detected Costura Assembly LoaderShow sources
                      Source: Yara matchFile source: 6.0.loader.exe.2228ae80000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.0.loader.exe.20ce4440000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.loader.exe.2228ae80000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.loader.exe.20ce4440000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.472487711.000002228AE82000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.211896873.000002228AE82000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000000.233098831.0000020CE4442000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.473454245.000002228CA81000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.473551888.0000020CE6261000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000003.207151341.00000000010A0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.472510462.0000020CE4442000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.207584319.00000000010A0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.207589527.00000000010A8000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: wget.exe PID: 3924, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: loader.exe PID: 5900, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: loader.exe PID: 5304, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\Desktop\download\loader.exe, type: DROPPED
                      Source: loader.exe.3.drStatic PE information: 0xE5238D6F [Sat Oct 27 08:33:51 2091 UTC]
                      Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_00B6C459 push edx; retf 3_2_00B6C486
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.19024612271
                      Source: C:\Windows\SysWOW64\wget.exeFile created: C:\Users\user\Desktop\download\loader.exeJump to dropped file
                      Source: C:\Users\user\Desktop\download\loader.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ClientJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ClientJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exe TID: 6020Thread sleep count: 114 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exe TID: 6020Thread sleep time: -114000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exe TID: 5808Thread sleep count: 104 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exe TID: 5808Thread sleep time: -104000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\download\loader.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\download\loader.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\download\loader.exeLast function: Thread delayed
                      Source: loader.exe, 00000008.00000002.473162500.0000020CE46E7000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll0
                      Source: wget.exeBinary or memory string: Hyper-V RAW
                      Source: loader.exe, 00000006.00000002.473080069.000002228B13E000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll X
                      Source: wget.exe, 00000003.00000002.207518632.0000000000B68000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll00
                      Source: C:\Users\user\Desktop\download\loader.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeMemory allocated: page read and write | page guardJump to behavior
                      Source: loader.exe, 00000006.00000002.473544152.000002228CB0D000.00000004.00000001.sdmp, loader.exe, 00000008.00000002.473612767.0000020CE62ED000.00000004.00000001.sdmpBinary or memory string: Program ManagerHJ\M
                      Source: loader.exe, 00000006.00000002.473544152.000002228CB0D000.00000004.00000001.sdmp, loader.exe, 00000008.00000002.473612767.0000020CE62ED000.00000004.00000001.sdmpBinary or memory string: Program Manager(
                      Source: loader.exe, 00000006.00000002.473544152.000002228CB0D000.00000004.00000001.sdmp, loader.exe, 00000008.00000002.473392938.0000020CE4B70000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: loader.exe, 00000006.00000002.473364642.000002228B670000.00000002.00000001.sdmp, loader.exe, 00000008.00000002.473392938.0000020CE4B70000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: loader.exe, 00000006.00000002.473364642.000002228B670000.00000002.00000001.sdmp, loader.exe, 00000008.00000002.473392938.0000020CE4B70000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: loader.exe, 00000006.00000002.473544152.000002228CB0D000.00000004.00000001.sdmp, loader.exe, 00000008.00000002.473612767.0000020CE62ED000.00000004.00000001.sdmpBinary or memory string: program managerX
                      Source: loader.exe, 00000006.00000002.473364642.000002228B670000.00000002.00000001.sdmp, loader.exe, 00000008.00000002.473392938.0000020CE4B70000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: loader.exe, 00000006.00000002.473544152.000002228CB0D000.00000004.00000001.sdmp, loader.exe, 00000008.00000002.473612767.0000020CE62ED000.00000004.00000001.sdmpBinary or memory string: program manager
                      Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeQueries volume information: C:\Users\user\Desktop\download\loader.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\download\loader.exeQueries volume information: C:\Users\user\Desktop\download\loader.exe VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management InstrumentationRegistry Run Keys / Startup Folder1Process Injection2Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder1Virtualization/Sandbox Evasion1LSASS MemoryVirtualization/Sandbox Evasion1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection2NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information3LSA SecretsSystem Information Discovery12SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing2Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsTimestomp1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 458211 URL: https://modoseguranca.com/l... Startdate: 03/08/2021 Architecture: WINDOWS Score: 48 23 Yara detected Costura Assembly Loader 2->23 6 loader.exe 1 2 2->6         started        9 cmd.exe 2 2->9         started        11 loader.exe 2 2->11         started        process3 signatures4 25 Machine Learning detection for dropped file 6->25 13 wget.exe 2 9->13         started        17 conhost.exe 9->17         started        process5 dnsIp6 21 modoseguranca.com 45.132.242.60, 443, 49712 AS-HOSTINGERLT Germany 13->21 19 C:\Users\user\Desktop\download\loader.exe, PE32+ 13->19 dropped file7

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      https://modoseguranca.com/loader.exe0%Avira URL Cloudsafe

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\Desktop\download\loader.exe100%Joe Sandbox ML

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      SourceDetectionScannerLabelLink
                      modoseguranca.com0%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://x1.i.lencr.org/0%URL Reputationsafe
                      http://r3.i.lencr.org/0%URL Reputationsafe
                      http://cps.letsencrypt.org00%URL Reputationsafe
                      http://x1.c.lencr.org/00%URL Reputationsafe
                      http://x1.i.lencr.org/00%URL Reputationsafe
                      http://cps.letsencrypt.orgZE9Nt0%Avira URL Cloudsafe
                      https://modoseguranca.com/loader.exeFN0%Avira URL Cloudsafe
                      https://modoseguranca.com/loader.exeEE8Px0%Avira URL Cloudsafe
                      https://modoseguranca.com/loader.exeUE9Av0%Avira URL Cloudsafe
                      http://r3.o.lencr.org00%URL Reputationsafe
                      https://modoseguranca.com/loader.exeWE8Bx0%Avira URL Cloudsafe
                      https://modoseguranca.com/loader.exeWE9Cx0%Avira URL Cloudsafe
                      https://modoseguranca.com/loader.exee0%Avira URL Cloudsafe
                      http://x1.c.lencr.org/0%Avira URL Cloudsafe
                      http://r3.i.lencr.org/YE9Mu0%Avira URL Cloudsafe
                      http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
                      http://x1.c.lencr.org/JN0%Avira URL Cloudsafe
                      http://r3.i.lencr.org/00%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      modoseguranca.com
                      45.132.242.60
                      truefalseunknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://modoseguranca.com/loader.exewget.exe, 00000003.00000002.207608952.00000000011A5000.00000004.00000040.sdmp, wget.exe, 00000003.00000003.207173976.0000000001064000.00000004.00000001.sdmp, cmdline.out.3.drfalse
                        unknown
                        http://x1.i.lencr.org/wget.exe, 00000003.00000003.207173976.0000000001064000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://api.telegram.org/bot1501491138:AAF0dvh3eYK--fsysD6JFCznVxoTH0wget.exe, 00000003.00000003.207151341.00000000010A0000.00000004.00000001.sdmpfalse
                          high
                          http://r3.i.lencr.org/wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://cps.letsencrypt.org0wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://x1.c.lencr.org/0wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://x1.i.lencr.org/0wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://cps.letsencrypt.orgZE9Ntwget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://api.telegram.org/bot1501491138:AAF0dvh3eYK--fsysD6JFCznVxoTH0LE9Xwget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpfalse
                            high
                            https://modoseguranca.com/loader.exeFNwget.exe, 00000003.00000003.207173976.0000000001064000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://modoseguranca.com/loader.exeEE8Pxwget.exe, 00000003.00000002.207605003.00000000011A0000.00000004.00000040.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://modoseguranca.com/loader.exeUE9Avwget.exe, 00000003.00000002.207608952.00000000011A5000.00000004.00000040.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://r3.o.lencr.org0wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://modoseguranca.com/loader.exeWE8Bxwget.exe, 00000003.00000002.207608952.00000000011A5000.00000004.00000040.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://modoseguranca.com/loader.exeWE9Cxwget.exe, 00000003.00000002.207605003.00000000011A0000.00000004.00000040.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://modoseguranca.com/loader.exeewget.exe, 00000003.00000002.207605003.00000000011A0000.00000004.00000040.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://api.telegram.org/bot1501491138:AAF0dvh3eYK--fsysD6JFCznVxoTH0WZ39I/sendMessage?chat_id=-5070loader.exe, loader.exe, 00000008.00000002.473612767.0000020CE62ED000.00000004.00000001.sdmp, loader.exe.3.drfalse
                              high
                              http://x1.c.lencr.org/wget.exe, 00000003.00000003.207173976.0000000001064000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://cps.root-x1.letsencrypt.orgwget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpfalse
                                high
                                http://cps.letsencrypt.orgwget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpfalse
                                  high
                                  http://r3.i.lencr.org/YE9Muwget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://cps.root-x1.letsencrypt.org0wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://x1.c.lencr.org/JNwget.exe, 00000003.00000003.207173976.0000000001064000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://r3.i.lencr.org/0wget.exe, 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown

                                  Contacted IPs

                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs

                                  Public

                                  IPDomainCountryFlagASNASN NameMalicious
                                  45.132.242.60
                                  modoseguranca.comGermany
                                  47583AS-HOSTINGERLTfalse

                                  General Information

                                  Joe Sandbox Version:33.0.0 White Diamond
                                  Analysis ID:458211
                                  Start date:03.08.2021
                                  Start time:02:45:46
                                  Joe Sandbox Product:CloudBasic
                                  Overall analysis duration:0h 4m 53s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:urldownload.jbs
                                  Sample URL:https://modoseguranca.com/loader.exe
                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                  Number of analysed new started processes analysed:26
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • HDC enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal48.evad.win@6/2@1/1
                                  EGA Information:
                                  • Successful, ratio: 66.7%
                                  HDC Information:
                                  • Successful, ratio: 7.3% (good quality ratio 7.3%)
                                  • Quality average: 69.2%
                                  • Quality standard deviation: 15.6%
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 5
                                  • Number of non-executed functions: 1
                                  Cookbook Comments:
                                  • Adjust boot time
                                  • Enable AMSI
                                  Warnings:
                                  Show All
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 104.42.151.234, 23.211.6.115, 40.88.32.150, 104.43.193.48, 20.82.209.104, 23.211.4.86, 40.112.88.60, 173.222.108.226, 173.222.108.210, 20.82.210.154, 20.82.209.183
                                  • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, iris-de-ppe-azsc-neu.northeurope.cloudapp.azure.com, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net
                                  • Execution Graph export aborted for target wget.exe, PID 3924 because there are no executed function
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtQueryValueKey calls found.

                                  Simulations

                                  Behavior and APIs

                                  TimeTypeDescription
                                  02:46:39AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run Client C:\Users\user\Desktop\download\loader.exe

                                  Joe Sandbox View / Context

                                  IPs

                                  No context

                                  Domains

                                  No context

                                  ASN

                                  No context

                                  JA3 Fingerprints

                                  No context

                                  Dropped Files

                                  No context

                                  Created / dropped Files

                                  C:\Users\user\Desktop\cmdline.out
                                  Process:C:\Windows\SysWOW64\wget.exe
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:modified
                                  Size (bytes):656
                                  Entropy (8bit):5.125764732949995
                                  Encrypted:false
                                  SSDEEP:12:HxV0eOxXdkLWYCXjm/T1Jww95yoo5RhKojLbBKIxxMVgiBKIo:RV0VNmacr95yTPg4RBIVgEBo
                                  MD5:47F7FBC01775B00CBB2EDD624F2D7EE0
                                  SHA1:D01A9E7A3BDF87870F8303CF7966A118B2F3C91D
                                  SHA-256:CA4B17725FB8187834EA804F78A55EEE827444DB03B59EEDBDF21FC3F3ED1B39
                                  SHA-512:FA3530CBD8935A639542BC05973657967517A42421F93EBD050C9A1B327F56DCD671B5DB604D2F0EE50338C85DED4E802FCE6DF013A3C24DF13ADF279D511E0D
                                  Malicious:false
                                  Reputation:low
                                  Preview: --2021-08-03 02:46:34-- https://modoseguranca.com/loader.exe..Resolving modoseguranca.com (modoseguranca.com)... 45.132.242.60..Connecting to modoseguranca.com (modoseguranca.com)|45.132.242.60|:443... connected...WARNING: no certificate subject alternative name matches...requested host name 'modoseguranca.com'...HTTP request sent, awaiting response... 200 OK..Length: 40448 (40K) [application/x-msdos-program]..Saving to: 'C:/Users/user/Desktop/download/loader.exe'.... 0K .......... .......... .......... ......... 100% 158K=0.2s....2021-08-03 02:46:35 (158 KB/s) - 'C:/Users/user/Desktop/download/loader.exe' saved [40448/40448]....
                                  C:\Users\user\Desktop\download\loader.exe
                                  Process:C:\Windows\SysWOW64\wget.exe
                                  File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):40448
                                  Entropy (8bit):7.023380184473051
                                  Encrypted:false
                                  SSDEEP:768:0xwjVX9NUsFNpTrelZ8xeHFHWLOtbl2ThSROWJZ0AkitYcFtVc6K:0xEPDreloeHFx8ThiPZ0AkOtVcl
                                  MD5:8DF8BD1A1062E051AD3092BF58E69400
                                  SHA1:13A6697E0D32F6A828CB2EAB491F9B5075BE8B83
                                  SHA-256:7341C552248FDE8F1A9EDD84A0535E118DDD98D079091C986D87400C96C53443
                                  SHA-512:1CEA77FB31B854DD047E227350809748289781F67F1CFC82724AF88774E6D580F46001C8B4C196D1065DA58D8F9AE1D7B207C5F3AB968D022E186184C19E5BEA
                                  Malicious:true
                                  Yara Hits:
                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: C:\Users\user\Desktop\download\loader.exe, Author: Joe Security
                                  Antivirus:
                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                  Reputation:low
                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...o.#..........."...P.................. ....@...... ....................................`...@......@............... ..................................0...............................8............................................................ ..H............text...8.... ...................... ..`.rsrc...0...........................@..@........................................H........v...2...........6...?...........................................(5...*.s.........r...p.....r%..p.....r1..p.....r;..p.....rI..p.....*..(....*....0..#.........o....rW..p~....(.......o.....+..*..0..E........~....(.........+%.......o...........,...o.....+..........i......-..*....0...........~....r...p.o....(....(....o.....(....r...po.....8r... ....(......~....o........io......J...%(....... ....s.....(....... ....(...........9.....o....(....(......o....(....o....r...po.....o....r

                                  Static File Info

                                  No static file info

                                  Network Behavior

                                  Network Port Distribution

                                  TCP Packets

                                  TimestampSource PortDest PortSource IPDest IP
                                  Aug 3, 2021 02:46:35.959774971 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.091325998 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.091478109 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.094882965 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.222702026 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.223001003 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.223059893 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.223139048 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.223146915 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.223202944 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.223316908 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.223917007 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.228174925 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.356127977 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.357995033 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.486001968 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.486138105 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.486169100 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.486195087 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.486213923 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.486219883 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.486238956 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.486242056 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.486284971 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.486351013 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.486376047 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.486433983 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.486541033 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.486630917 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.486670971 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.613883972 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.613919020 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.613934994 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.613955975 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.614054918 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.614104986 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.614115953 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.614137888 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.614193916 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.614341974 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.614370108 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.614433050 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.615253925 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.615289927 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.615369081 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.617435932 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.617465019 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.617536068 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.617717028 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.617739916 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.617806911 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.617968082 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.617995024 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.618051052 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.618165016 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.618220091 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.618258953 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.618421078 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.618479967 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.618520975 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:36.741862059 CEST4434971245.132.242.60192.168.2.3
                                  Aug 3, 2021 02:46:36.793268919 CEST49712443192.168.2.345.132.242.60
                                  Aug 3, 2021 02:46:37.174107075 CEST49712443192.168.2.345.132.242.60

                                  UDP Packets

                                  TimestampSource PortDest PortSource IPDest IP
                                  Aug 3, 2021 02:46:28.563885927 CEST6493853192.168.2.38.8.8.8
                                  Aug 3, 2021 02:46:28.599308014 CEST53649388.8.8.8192.168.2.3
                                  Aug 3, 2021 02:46:29.458106995 CEST6015253192.168.2.38.8.8.8
                                  Aug 3, 2021 02:46:29.492686987 CEST53601528.8.8.8192.168.2.3
                                  Aug 3, 2021 02:46:29.654830933 CEST5754453192.168.2.38.8.8.8
                                  Aug 3, 2021 02:46:29.690176010 CEST53575448.8.8.8192.168.2.3
                                  Aug 3, 2021 02:46:30.358895063 CEST5598453192.168.2.38.8.8.8
                                  Aug 3, 2021 02:46:30.392767906 CEST53559848.8.8.8192.168.2.3
                                  Aug 3, 2021 02:46:31.226787090 CEST6418553192.168.2.38.8.8.8
                                  Aug 3, 2021 02:46:31.263505936 CEST53641858.8.8.8192.168.2.3
                                  Aug 3, 2021 02:46:32.323873997 CEST6511053192.168.2.38.8.8.8
                                  Aug 3, 2021 02:46:32.356147051 CEST53651108.8.8.8192.168.2.3
                                  Aug 3, 2021 02:46:33.416591883 CEST5836153192.168.2.38.8.8.8
                                  Aug 3, 2021 02:46:33.441123962 CEST53583618.8.8.8192.168.2.3
                                  Aug 3, 2021 02:46:34.547342062 CEST6349253192.168.2.38.8.8.8
                                  Aug 3, 2021 02:46:34.573465109 CEST53634928.8.8.8192.168.2.3
                                  Aug 3, 2021 02:46:35.469136000 CEST6083153192.168.2.38.8.8.8
                                  Aug 3, 2021 02:46:35.494472980 CEST53608318.8.8.8192.168.2.3
                                  Aug 3, 2021 02:46:35.899841070 CEST6010053192.168.2.38.8.8.8
                                  Aug 3, 2021 02:46:35.950618029 CEST53601008.8.8.8192.168.2.3
                                  Aug 3, 2021 02:46:40.925028086 CEST5319553192.168.2.38.8.8.8
                                  Aug 3, 2021 02:46:40.951004028 CEST53531958.8.8.8192.168.2.3
                                  Aug 3, 2021 02:46:41.847009897 CEST5014153192.168.2.38.8.8.8
                                  Aug 3, 2021 02:46:41.874591112 CEST53501418.8.8.8192.168.2.3
                                  Aug 3, 2021 02:46:43.124828100 CEST5302353192.168.2.38.8.8.8
                                  Aug 3, 2021 02:46:43.163788080 CEST53530238.8.8.8192.168.2.3
                                  Aug 3, 2021 02:46:43.964888096 CEST4956353192.168.2.38.8.8.8
                                  Aug 3, 2021 02:46:44.000063896 CEST53495638.8.8.8192.168.2.3
                                  Aug 3, 2021 02:46:44.772300005 CEST5135253192.168.2.38.8.8.8
                                  Aug 3, 2021 02:46:44.799861908 CEST53513528.8.8.8192.168.2.3
                                  Aug 3, 2021 02:46:46.160331964 CEST5934953192.168.2.38.8.8.8
                                  Aug 3, 2021 02:46:46.195338011 CEST53593498.8.8.8192.168.2.3
                                  Aug 3, 2021 02:46:46.973284006 CEST5708453192.168.2.38.8.8.8
                                  Aug 3, 2021 02:46:47.006206036 CEST53570848.8.8.8192.168.2.3
                                  Aug 3, 2021 02:46:47.872734070 CEST5882353192.168.2.38.8.8.8
                                  Aug 3, 2021 02:46:47.900265932 CEST53588238.8.8.8192.168.2.3
                                  Aug 3, 2021 02:46:49.320487022 CEST5756853192.168.2.38.8.8.8
                                  Aug 3, 2021 02:46:49.349562883 CEST53575688.8.8.8192.168.2.3
                                  Aug 3, 2021 02:47:01.955818892 CEST5054053192.168.2.38.8.8.8
                                  Aug 3, 2021 02:47:02.012631893 CEST53505408.8.8.8192.168.2.3
                                  Aug 3, 2021 02:47:03.178626060 CEST5436653192.168.2.38.8.8.8
                                  Aug 3, 2021 02:47:03.249174118 CEST53543668.8.8.8192.168.2.3
                                  Aug 3, 2021 02:47:18.056385040 CEST5303453192.168.2.38.8.8.8
                                  Aug 3, 2021 02:47:18.103691101 CEST53530348.8.8.8192.168.2.3
                                  Aug 3, 2021 02:47:21.801692963 CEST5776253192.168.2.38.8.8.8
                                  Aug 3, 2021 02:47:21.840248108 CEST53577628.8.8.8192.168.2.3
                                  Aug 3, 2021 02:47:36.248411894 CEST5543553192.168.2.38.8.8.8
                                  Aug 3, 2021 02:47:36.291886091 CEST53554358.8.8.8192.168.2.3
                                  Aug 3, 2021 02:48:10.625762939 CEST5071353192.168.2.38.8.8.8
                                  Aug 3, 2021 02:48:10.675636053 CEST53507138.8.8.8192.168.2.3
                                  Aug 3, 2021 02:48:12.219845057 CEST5613253192.168.2.38.8.8.8
                                  Aug 3, 2021 02:48:12.261610985 CEST53561328.8.8.8192.168.2.3

                                  DNS Queries

                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                  Aug 3, 2021 02:46:35.899841070 CEST192.168.2.38.8.8.80xc517Standard query (0)modoseguranca.comA (IP address)IN (0x0001)

                                  DNS Answers

                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                  Aug 3, 2021 02:46:35.950618029 CEST8.8.8.8192.168.2.30xc517No error (0)modoseguranca.com45.132.242.60A (IP address)IN (0x0001)

                                  HTTPS Packets

                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                  Aug 3, 2021 02:46:36.223917007 CEST45.132.242.60443192.168.2.349712CN=www.modoseguranca.com CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Thu Jul 29 22:39:20 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021Wed Oct 27 22:39:18 CEST 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024771,49196-49200-159-52393-52392-52394-49195-49199-158-49188-49192-107-49187-49191-103-49162-49172-57-49161-49171-51-157-156-61-60-53-47-255,0-11-10-35-22-23-13,29-23-25-24,0-1-2807fca46d9d0cf63adf4e5e80e414bbe
                                  CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025
                                  CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Jan 20 20:14:03 CET 2021Mon Sep 30 20:14:03 CEST 2024

                                  Code Manipulations

                                  Statistics

                                  CPU Usage

                                  Click to jump to process

                                  Memory Usage

                                  Click to jump to process

                                  High Level Behavior Distribution

                                  Click to dive into process behavior distribution

                                  Behavior

                                  Click to jump to process

                                  System Behavior

                                  General

                                  Start time:02:46:32
                                  Start date:03/08/2021
                                  Path:C:\Windows\SysWOW64\cmd.exe
                                  Wow64 process (32bit):true
                                  Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent='Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko' 'https://modoseguranca.com/loader.exe' > cmdline.out 2>&1
                                  Imagebase:0xbd0000
                                  File size:232960 bytes
                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low

                                  General

                                  Start time:02:46:33
                                  Start date:03/08/2021
                                  Path:C:\Windows\System32\conhost.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Imagebase:0x7ff6b2800000
                                  File size:625664 bytes
                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low

                                  General

                                  Start time:02:46:34
                                  Start date:03/08/2021
                                  Path:C:\Windows\SysWOW64\wget.exe
                                  Wow64 process (32bit):true
                                  Commandline:wget -t 2 -v -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent='Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko' 'https://modoseguranca.com/loader.exe'
                                  Imagebase:0x400000
                                  File size:3895184 bytes
                                  MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000003.00000003.207159939.00000000010A8000.00000004.00000001.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000003.00000003.207151341.00000000010A0000.00000004.00000001.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000003.00000002.207584319.00000000010A0000.00000004.00000001.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000003.00000002.207589527.00000000010A8000.00000004.00000001.sdmp, Author: Joe Security
                                  Reputation:low

                                  General

                                  Start time:02:46:37
                                  Start date:03/08/2021
                                  Path:C:\Users\user\Desktop\download\loader.exe
                                  Wow64 process (32bit):false
                                  Commandline:'C:\Users\user\Desktop\download\loader.exe'
                                  Imagebase:0x2228ae80000
                                  File size:40448 bytes
                                  MD5 hash:8DF8BD1A1062E051AD3092BF58E69400
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:.Net C# or VB.NET
                                  Yara matches:
                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000006.00000002.472487711.000002228AE82000.00000002.00020000.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000006.00000000.211896873.000002228AE82000.00000002.00020000.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000006.00000002.473454245.000002228CA81000.00000004.00000001.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: C:\Users\user\Desktop\download\loader.exe, Author: Joe Security
                                  Antivirus matches:
                                  • Detection: 100%, Joe Sandbox ML
                                  Reputation:low

                                  General

                                  Start time:02:46:47
                                  Start date:03/08/2021
                                  Path:C:\Users\user\Desktop\download\loader.exe
                                  Wow64 process (32bit):false
                                  Commandline:'C:\Users\user\Desktop\download\loader.exe'
                                  Imagebase:0x20ce4440000
                                  File size:40448 bytes
                                  MD5 hash:8DF8BD1A1062E051AD3092BF58E69400
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:.Net C# or VB.NET
                                  Yara matches:
                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000008.00000000.233098831.0000020CE4442000.00000002.00020000.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000008.00000002.473551888.0000020CE6261000.00000004.00000001.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000008.00000002.472510462.0000020CE4442000.00000002.00020000.sdmp, Author: Joe Security
                                  Reputation:low

                                  Disassembly

                                  Code Analysis

                                  Reset < >

                                    Executed Functions

                                    Non-executed Functions

                                    Memory Dump Source
                                    • Source File: 00000003.00000002.207518632.0000000000B68000.00000004.00000020.sdmp, Offset: 00B68000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_b68000_wget.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 9851895be6903c40cae3abeb265206ce46f1017599eed3450d944a7285b2ba13
                                    • Instruction ID: ae8c40d33f24235c34a7bafd0d9758f058c6a6d7e22f2f9d3da088a7f82c9b4e
                                    • Opcode Fuzzy Hash: 9851895be6903c40cae3abeb265206ce46f1017599eed3450d944a7285b2ba13
                                    • Instruction Fuzzy Hash: A3618CA640E7C18FC7138B349CA56C67FB1AF57208B1E84DBC4D0DF4A7D219991ACB62
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Execution Graph

                                    Execution Coverage:44.4%
                                    Dynamic/Decrypted Code Coverage:100%
                                    Signature Coverage:0%
                                    Total number of Nodes:6
                                    Total number of Limit Nodes:0

                                    Graph

                                    Callgraph

                                    • Executed
                                    • Not Executed
                                    • Opacity -> Relevance
                                    • Disassembly available
                                    callgraph 0 Function_00007FFAEEF60EC1 1 Function_00007FFAEEF602C0 2 Function_00007FFAEEF62C3A 3 Function_000002228AE880C2 4 Function_00007FFAEEF62851 17 Function_00007FFAEEF62BE8 4->17 5 Function_00007FFAEEF60AD1 32 Function_00007FFAEEF60088 5->32 6 Function_00007FFAEEF612D1 7 Function_00007FFAEEF60250 8 Function_00007FFAEEF600D0 9 Function_00007FFAEEF625D9 10 Function_00007FFAEEF601D8 11 Function_00007FFAEEF6245E 12 Function_00007FFAEEF611E1 13 Function_00007FFAEEF62DE1 57 Function_00007FFAEEF601B0 13->57 14 Function_00007FFAEEF60260 15 Function_00007FFAEEF602E0 16 Function_00007FFAEEF61169 18 Function_000002228AE88326 19 Function_00007FFAEEF60665 20 Function_00007FFAEEF62FE4 28 Function_00007FFAEEF62C80 20->28 36 Function_00007FFAEEF60310 20->36 46 Function_00007FFAEEF60320 20->46 21 Function_00007FFAEEF602F0 22 Function_000002228AE88232 23 Function_00007FFAEEF63176 23->10 27 Function_00007FFAEEF60380 23->27 50 Function_00007FFAEEF601A8 23->50 65 Function_00007FFAEEF601B8 23->65 24 Function_00007FFAEEF60C79 24->0 30 Function_00007FFAEEF60EFB 24->30 56 Function_00007FFAEEF600B0 24->56 25 Function_00007FFAEEF60FF9 25->16 40 Function_00007FFAEEF60098 25->40 52 Function_00007FFAEEF611A3 25->52 26 Function_00007FFAEEF60A72 27->8 29 Function_00007FFAEEF60300 31 Function_00007FFAEEF61389 31->7 31->10 31->14 31->15 31->21 31->29 35 Function_00007FFAEEF60290 31->35 31->36 31->46 31->50 31->65 33 Function_00007FFAEEF62D85 34 Function_00007FFAEEF6240E 37 Function_00007FFAEEF60090 38 Function_00007FFAEEF62719 39 Function_00007FFAEEF62D19 39->1 41 Function_000002228AE88018 42 Function_00007FFAEEF60721 43 Function_00007FFAEEF60821 43->26 43->37 44 Function_00007FFAEEF60AA1 43->44 64 Function_00007FFAEEF600B8 43->64 45 Function_00007FFAEEF61EA1 47 Function_00007FFAEEF600A0 47->47 48 Function_00007FFAEEF62F9B 49 Function_00007FFAEEF6219C 51 Function_00007FFAEEF602A8 53 Function_00007FFAEEF604A5 54 Function_00007FFAEEF601A5 55 Function_00007FFAEEF617A5 55->10 55->65 58 Function_00007FFAEEF602AA 59 Function_00007FFAEEF62E2D 60 Function_00007FFAEEF600AD 61 Function_000002228AE88672 62 Function_00007FFAEEF60F39 62->47 63 Function_00007FFAEEF620B9 66 Function_00007FFAEEF61F33 67 Function_00007FFAEEF621B2 67->34

                                    Executed Functions

                                    Control-flow Graph

                                    Memory Dump Source
                                    • Source File: 00000006.00000002.475290823.00007FFAEEF60000.00000040.00000001.sdmp, Offset: 00007FFAEEF60000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_7ffaeef60000_loader.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 0e9b81dbd1b5e28abc5ecc49cecdb18371b2b840488917bdae49e5e6ba1e21a9
                                    • Instruction ID: f5ce9c57e220cbac9608888d7d56845d3c06bee989b0d0da0df51b0665ab8e34
                                    • Opcode Fuzzy Hash: 0e9b81dbd1b5e28abc5ecc49cecdb18371b2b840488917bdae49e5e6ba1e21a9
                                    • Instruction Fuzzy Hash: 7F512570D0961E8FDBA9EF68C8957ECBBB1EB59301F5044BAE00DE3292DE745981CB40
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 140 7ffaeef621b2-7ffaeef621b9 141 7ffaeef621bb 140->141 142 7ffaeef621bc-7ffaeef6227c 140->142 141->142 146 7ffaeef6230b-7ffaeef62389 SetCurrentDirectoryA 142->146 147 7ffaeef62282-7ffaeef622b7 142->147 150 7ffaeef62391-7ffaeef623f2 call 7ffaeef6240e 146->150 151 7ffaeef6238b 146->151 147->146 154 7ffaeef622b9-7ffaeef622c3 147->154 164 7ffaeef623f9-7ffaeef6240d 150->164 165 7ffaeef623f4 150->165 151->150 156 7ffaeef622fd-7ffaeef62305 154->156 157 7ffaeef622c5-7ffaeef622d8 154->157 156->146 159 7ffaeef622da 157->159 160 7ffaeef622dc-7ffaeef622ef 157->160 159->160 160->160 162 7ffaeef622f1-7ffaeef622f9 160->162 162->156 165->164
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.475290823.00007FFAEEF60000.00000040.00000001.sdmp, Offset: 00007FFAEEF60000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_7ffaeef60000_loader.jbxd
                                    Similarity
                                    • API ID: CurrentDirectory
                                    • String ID:
                                    • API String ID: 1611563598-0
                                    • Opcode ID: 31844d49fde783f4df11f76fa43bd243be77c0226390e9fadf2fc1d4d72a1051
                                    • Instruction ID: f1c121a90a5ce3da84afcd5dac363c7b1209168e6ff2ea4d085fbc62cc822e24
                                    • Opcode Fuzzy Hash: 31844d49fde783f4df11f76fa43bd243be77c0226390e9fadf2fc1d4d72a1051
                                    • Instruction Fuzzy Hash: 4C81937050868D8FEB58DF28D8557E93BE0FF5A310F00416EE84DC7292DB799985CB91
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 166 7ffaeef6245e-7ffaeef6246b 167 7ffaeef6246d-7ffaeef62475 166->167 168 7ffaeef62476-7ffaeef62487 166->168 167->168 169 7ffaeef62489-7ffaeef62491 168->169 170 7ffaeef62492-7ffaeef62577 SetPriorityClass 168->170 169->170 174 7ffaeef6257f-7ffaeef625d5 170->174 175 7ffaeef62579 170->175 175->174
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.475290823.00007FFAEEF60000.00000040.00000001.sdmp, Offset: 00007FFAEEF60000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_7ffaeef60000_loader.jbxd
                                    Similarity
                                    • API ID: ClassPriority
                                    • String ID:
                                    • API String ID: 2576577285-0
                                    • Opcode ID: b6a44475e82901385ee3deba55e702449c2124376c66849931e2b42f721f833a
                                    • Instruction ID: abeb458ad31ad41f4670d02f8057d272eda7fcb26653837fca2c91b0530f7fcc
                                    • Opcode Fuzzy Hash: b6a44475e82901385ee3deba55e702449c2124376c66849931e2b42f721f833a
                                    • Instruction Fuzzy Hash: 4A519C70D0864D8FEB55DFA8C845BEDBBF0FB56310F1082AAD049D7252DB74A885CB91
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Non-executed Functions

                                    Execution Graph

                                    Execution Coverage:43.7%
                                    Dynamic/Decrypted Code Coverage:100%
                                    Signature Coverage:0%
                                    Total number of Nodes:6
                                    Total number of Limit Nodes:0

                                    Graph

                                    Callgraph

                                    • Executed
                                    • Not Executed
                                    • Opacity -> Relevance
                                    • Disassembly available
                                    callgraph 0 Function_00007FFAEEF60EC1 1 Function_00007FFAEEF602C0 2 Function_00007FFAEEF606BB 3 Function_00007FFAEEF62C3A 4 Function_00007FFAEEF62851 18 Function_00007FFAEEF62BE8 4->18 5 Function_00007FFAEEF60AD1 32 Function_00007FFAEEF60088 5->32 6 Function_00007FFAEEF612D1 7 Function_00007FFAEEF60250 8 Function_00007FFAEEF600D0 9 Function_00007FFAEEF625D9 10 Function_00007FFAEEF601D8 11 Function_00007FFAEEF6245E 12 Function_00007FFAEEF611E1 13 Function_00007FFAEEF62DE1 59 Function_00007FFAEEF601B0 13->59 14 Function_0000020CE4448672 15 Function_00007FFAEEF60260 16 Function_00007FFAEEF602E0 17 Function_00007FFAEEF61169 19 Function_00007FFAEEF62FE4 27 Function_00007FFAEEF62C80 19->27 36 Function_00007FFAEEF60310 19->36 47 Function_00007FFAEEF60320 19->47 20 Function_00007FFAEEF602F0 21 Function_00007FFAEEF606EC 22 Function_00007FFAEEF63176 22->10 26 Function_00007FFAEEF60380 22->26 51 Function_00007FFAEEF601A8 22->51 65 Function_00007FFAEEF601B8 22->65 23 Function_00007FFAEEF60C79 23->0 29 Function_00007FFAEEF60EFB 23->29 58 Function_00007FFAEEF600B0 23->58 24 Function_00007FFAEEF60FF9 24->17 40 Function_00007FFAEEF60098 24->40 53 Function_00007FFAEEF611A3 24->53 25 Function_00007FFAEEF60A72 26->8 28 Function_00007FFAEEF60300 30 Function_0000020CE4448018 31 Function_00007FFAEEF61389 31->7 31->10 31->15 31->16 31->20 31->28 35 Function_00007FFAEEF60290 31->35 31->36 31->47 31->51 31->65 33 Function_00007FFAEEF62D85 34 Function_00007FFAEEF6240E 37 Function_00007FFAEEF60090 38 Function_00007FFAEEF62719 39 Function_00007FFAEEF62D19 39->1 41 Function_0000020CE4448326 42 Function_00007FFAEEF60721 43 Function_00007FFAEEF60821 43->25 43->37 44 Function_00007FFAEEF60AA1 43->44 64 Function_00007FFAEEF600B8 43->64 45 Function_00007FFAEEF61EA1 46 Function_0000020CE4448232 48 Function_00007FFAEEF600A0 48->48 49 Function_00007FFAEEF62F9B 50 Function_00007FFAEEF6219C 52 Function_00007FFAEEF602A8 54 Function_00007FFAEEF604A5 55 Function_00007FFAEEF601A5 56 Function_00007FFAEEF617A5 56->10 56->65 57 Function_0000020CE44480C2 60 Function_00007FFAEEF602AA 61 Function_00007FFAEEF62E2D 62 Function_00007FFAEEF600AD 63 Function_00007FFAEEF60F39 63->48 66 Function_00007FFAEEF61F33 67 Function_00007FFAEEF621B2 67->34 68 Function_00007FFAEEF620B4

                                    Executed Functions

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 140 7ffaeef621b2-7ffaeef621b9 141 7ffaeef621bb 140->141 142 7ffaeef621bc-7ffaeef6227c 140->142 141->142 146 7ffaeef6230b-7ffaeef62389 SetCurrentDirectoryA 142->146 147 7ffaeef62282-7ffaeef622b7 142->147 150 7ffaeef62391-7ffaeef623f2 call 7ffaeef6240e 146->150 151 7ffaeef6238b 146->151 147->146 154 7ffaeef622b9-7ffaeef622c3 147->154 164 7ffaeef623f9-7ffaeef6240d 150->164 165 7ffaeef623f4 150->165 151->150 156 7ffaeef622fd-7ffaeef62305 154->156 157 7ffaeef622c5-7ffaeef622d8 154->157 156->146 159 7ffaeef622da 157->159 160 7ffaeef622dc-7ffaeef622ef 157->160 159->160 160->160 162 7ffaeef622f1-7ffaeef622f9 160->162 162->156 165->164
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000008.00000002.475533170.00007FFAEEF60000.00000040.00000001.sdmp, Offset: 00007FFAEEF60000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_8_2_7ffaeef60000_loader.jbxd
                                    Similarity
                                    • API ID: CurrentDirectory
                                    • String ID:
                                    • API String ID: 1611563598-0
                                    • Opcode ID: f3fcbc92ad389add225d7f436fa92fd21adbb7f265dcf99cb975537ea49572d1
                                    • Instruction ID: 6363cefec26713bbcc6929ba249952f31787690cb16068c2e760ab7d011669ea
                                    • Opcode Fuzzy Hash: f3fcbc92ad389add225d7f436fa92fd21adbb7f265dcf99cb975537ea49572d1
                                    • Instruction Fuzzy Hash: 6181A27050868D8FEB68DF28C855BE93BE4FF5A310F00416EE84DC7292DB799985CB91
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 166 7ffaeef6245e-7ffaeef6246b 167 7ffaeef6246d-7ffaeef62475 166->167 168 7ffaeef62476-7ffaeef62487 166->168 167->168 169 7ffaeef62489-7ffaeef62491 168->169 170 7ffaeef62492-7ffaeef62577 SetPriorityClass 168->170 169->170 174 7ffaeef6257f-7ffaeef625d5 170->174 175 7ffaeef62579 170->175 175->174
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000008.00000002.475533170.00007FFAEEF60000.00000040.00000001.sdmp, Offset: 00007FFAEEF60000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_8_2_7ffaeef60000_loader.jbxd
                                    Similarity
                                    • API ID: ClassPriority
                                    • String ID:
                                    • API String ID: 2576577285-0
                                    • Opcode ID: b6a44475e82901385ee3deba55e702449c2124376c66849931e2b42f721f833a
                                    • Instruction ID: abeb458ad31ad41f4670d02f8057d272eda7fcb26653837fca2c91b0530f7fcc
                                    • Opcode Fuzzy Hash: b6a44475e82901385ee3deba55e702449c2124376c66849931e2b42f721f833a
                                    • Instruction Fuzzy Hash: 4A519C70D0864D8FEB55DFA8C845BEDBBF0FB56310F1082AAD049D7252DB74A885CB91
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Non-executed Functions